Re: [TLS] Call for acceptance of draft-moeller-tls-downgrade-scsv

Kurt Roeckx <kurt@roeckx.be> Thu, 23 January 2014 18:07 UTC

Return-Path: <kurt@roeckx.be>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 96D1D1A0177 for <tls@ietfa.amsl.com>; Thu, 23 Jan 2014 10:07:21 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 388YObyHxClV for <tls@ietfa.amsl.com>; Thu, 23 Jan 2014 10:07:15 -0800 (PST)
Received: from defiant.e-webshops.eu (defiant.e-webshops.eu [82.146.122.140]) by ietfa.amsl.com (Postfix) with ESMTP id 093C91A0015 for <tls@ietf.org>; Thu, 23 Jan 2014 10:07:15 -0800 (PST)
Received: from intrepid.roeckx.be (localhost [127.0.0.1]) by defiant.e-webshops.eu (Postfix) with ESMTP id 7AB041C20F7; Thu, 23 Jan 2014 19:07:13 +0100 (CET)
Received: by intrepid.roeckx.be (Postfix, from userid 1000) id 57D861FE0170; Thu, 23 Jan 2014 19:07:13 +0100 (CET)
Date: Thu, 23 Jan 2014 19:07:13 +0100
From: Kurt Roeckx <kurt@roeckx.be>
To: Eric Rescorla <ekr@rtfm.com>
Message-ID: <20140123180713.GA31076@roeckx.be>
References: <CABcZeBP_-MUonYYsxgz2ZdokiEDVhx4mYq1a4BMayuGbbxb2Gg@mail.gmail.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <CABcZeBP_-MUonYYsxgz2ZdokiEDVhx4mYq1a4BMayuGbbxb2Gg@mail.gmail.com>
User-Agent: Mutt/1.5.21 (2010-09-15)
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Call for acceptance of draft-moeller-tls-downgrade-scsv
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 23 Jan 2014 18:07:21 -0000

On Thu, Jan 23, 2014 at 11:06:04AM +0100, Eric Rescorla wrote:
> WG Members,
> 
> This message is a call for acceptance of
> http://tools.ietf.org/html/draft-bmoeller-tls-downgrade-scsv-01
> 
> As a TLS WG item.
> 
> Please provide any comments on this action by Feb 7.

I think preventing downgrade attacks is important, and as such
I think it's a good idea.  But I have to wonder if it actually
solves anything or not.

I think the document starts from the assumption that there is
someone in the middle that can alter the data, and then let the
client do a downgrade.  What is stopping this attacker from
removing this scsv from the client hello?


Kurt